The drag-and-drop (DnD) function in VMware Workstation 12.x before version 12.5.4 and Fusion 8.x before version 8.5.5 has an out-of-bounds memory access vulnerability. This may allow a guest to execute code on the operating system that runs Workstation or Fusion.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2017-06-08T13:00:00

Updated: 2024-08-05T14:39:41.308Z

Reserved: 2016-12-26T00:00:00

Link: CVE-2017-4901

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-08T13:29:00.187

Modified: 2017-07-12T01:29:17.427

Link: CVE-2017-4901

cve-icon Redhat

No data.